Show filters
47 Total Results
Displaying 1-10 of 47
Sort by:
Attacker Value
Unknown

CVE-2011-0024

Disclosure Date: March 28, 2011 (last updated October 04, 2023)
Heap-based buffer overflow in wiretap/pcapng.c in Wireshark before 1.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted capture file.
0
Attacker Value
Unknown

CVE-2011-1141

Disclosure Date: March 03, 2011 (last updated October 04, 2023)
epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (memory consumption) via (1) a long LDAP filter string or (2) an LDAP filter string containing many elements.
0
Attacker Value
Unknown

CVE-2011-1140

Disclosure Date: March 03, 2011 (last updated October 04, 2023)
Multiple stack consumption vulnerabilities in the dissect_ms_compressed_string and dissect_mscldap_string functions in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allow remote attackers to cause a denial of service (infinite recursion) via a crafted (1) SMB or (2) Connection-less LDAP (CLDAP) packet.
0
Attacker Value
Unknown

CVE-2011-1143

Disclosure Date: March 03, 2011 (last updated October 04, 2023)
epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.
0
Attacker Value
Unknown

CVE-2010-3133

Disclosure Date: August 26, 2010 (last updated October 04, 2023)
Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder as a file that automatically launches Wireshark.
0
Attacker Value
Unknown

CVE-2010-2995

Disclosure Date: August 13, 2010 (last updated October 04, 2023)
The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
0
Attacker Value
Unknown

CVE-2010-2994

Disclosure Date: August 13, 2010 (last updated October 04, 2023)
Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.14 and 1.2.0 through 1.2.9 has unknown impact and remote attack vectors. NOTE: this issue exists because of a CVE-2010-2284 regression.
0
Attacker Value
Unknown

CVE-2010-2283

Disclosure Date: June 15, 2010 (last updated October 04, 2023)
The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.
0
Attacker Value
Unknown

CVE-2010-2284

Disclosure Date: June 15, 2010 (last updated October 04, 2023)
Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.
0
Attacker Value
Unknown

CVE-2010-2286

Disclosure Date: June 15, 2010 (last updated October 04, 2023)
The SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.7 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
0